Statement for the Record. Rand Beers Under Secretary National Protection and Programs Directorate Department of Homeland Security

Size: px
Start display at page:

Download "Statement for the Record. Rand Beers Under Secretary National Protection and Programs Directorate Department of Homeland Security"

Transcription

1 Statement for the Record Rand Beers Under Secretary National Protection and Programs Directorate Department of Homeland Security Before the Committee on Homeland Security Subcommittee on Cybersecurity, Infrastructure Protection, and Security Technologies United States House of Representatives February 11, 2011 Thank you, Chairman Lungren, Ranking Member Clarke, and distinguished Members of the subcommittee. It is a pleasure to appear before you today to discuss the Department of Homeland Security s (DHS) efforts to secure high-risk chemical facilities. As you are aware, the Department s current authority under Section 550 of the Fiscal Year 2007 Department of Homeland Security Appropriations Act, as amended, was set to expire in October 2010, but has been temporarily extended under the current Continuing Resolution. DHS is eager to work with this Committee, Congress, and all levels of government and the private sector to achieve passage of legislation that permanently authorizes and appropriately matures the Chemical Facility Anti- Terrorism Standards (CFATS) program. In the interest of facilitating that collaboration, my testimony focuses on the current program and the key principles that DHS would like to see guide the program s maturation. Chemical Security Regulations Section 550 of the Fiscal Year (FY) 2007 Department of Homeland Security Appropriations Act directed the Department to develop and implement a regulatory framework to address the high level of security risk posed by certain chemical facilities. Specifically, Section 550(a) of the Act authorized the Department to adopt rules requiring high-risk chemical facilities to complete Security Vulnerability Assessments (SVAs), develop Site Security Plans (SSPs), and implement protective measures necessary to meet risk-based performance standards established by the Department. Consequently, the Department published an Interim Final Rule, known as CFATS, on April 9, Section 550, however, expressly exempts from those rules certain facilities that are regulated under other federal statutes, including those regulated by the United States Coast Guard pursuant to the Maritime Transportation Security Act (MTSA), drinking water and wastewater treatment facilities as defined by Section 1401 of the Safe Water Drinking Act and Section 212 of the Federal Water Pollution Control Act, and facilities owned or operated by the Departments of Defense and Energy, as well as certain facilities subject to regulation by the Nuclear Regulatory Commission (NRC). The following core principles guided the development of the CFATS regulatory structure: 1

2 1) Securing high-risk chemical facilities is a comprehensive undertaking that involves a national effort, including all levels of government and the private sector. Integrated and effective participation by all stakeholders federal, state, local, tribal and territorial government partners as well as the private sector is essential to securing our critical infrastructure, including high-risk chemical facilities. Implementing this program means tackling a sophisticated and complex set of issues related to identifying and mitigating vulnerabilities and setting security goals. This requires a broad spectrum of input, as the regulated facilities bridge multiple industries and critical infrastructure sectors. By working closely with experts, members of industry, academia, and federal government partners, we leveraged vital knowledge and insight to develop the regulation. 2) Risk-based tiering to guide resource allocations. Not all facilities present the same level of risk. The greatest level of scrutiny should be focused on those facilities that present the highest risk those that, if attacked, would endanger the greatest number of lives. 3) Reasonable, clear, and calibrated performance standards will lead to enhanced security. The current CFATS rule includes enforceable risk-based performance standards. Highrisk facilities have the flexibility to develop appropriate site-specific security measures that will effectively address risk. The Department will analyze each final tiered facility s SSP to see if it meets CFATS performance standards. If necessary, DHS will work with the facility to revise and resubmit an acceptable plan. 4) Recognition of the progress many companies have already made in improving facility security leverages those advancements. Many companies have made significant capital investments in security since 9/11. Building on that progress in implementing the CFATS program will raise the overall security baseline at high-risk chemical facilities. On Nov. 20, 2007, the Department published Appendix A to CFATS, which lists 322 chemicals of interest including common industrial chemicals such as chlorine, propane, and anhydrous ammonia as well as specialty chemicals, such as arsine and phosphorus trichloride. The Department included chemicals based on the consequences associated with one or more of the following three security issues: 1) Release Toxic, flammable, or explosive chemicals that have the potential to create significant adverse consequences for human life or health if intentionally released or detonated; 2) Theft/Diversion Chemicals that have the potential, if stolen or diverted, to be used or converted into weapons that could cause significant adverse consequences for human life or health; and 3) Sabotage/Contamination Chemicals that, if mixed with other readily available materials, have the potential to create significant adverse consequences for human life or health. The Department also established a Screening Threshold Quantity for each chemical of interest based on its potential to create significant adverse consequences to human life or health in one or more of these ways. 2

3 Implementation and execution of the CFATS regulation requires the Department to identify which facilities it considers high-risk. The Department developed the Chemical Security Assessment Tool (CSAT) to identify potentially high-risk facilities and to provide methodologies that facilities can use to conduct SVAs and to develop SSPs. CSAT is a suite of online applications designed to facilitate compliance with the program; it includes user registration, the initial consequence-based screening tool (Top-Screen), an SVA tool, and an SSP template. Through the Top-Screen process, the Department initially identifies and sorts facilities based on their associated risks. If a facility is initially identified during the Top-Screen process as potentially having a level of risk subject to regulation under CFATS, the Department assigns the facility to one of four preliminary risk-based tiers, with Tier 1 representing the highest level of potential risk. Those facilities must then complete SVAs and submit them to the Department, although facilities preliminarily designated as Tier 4 facilities also have the option of submitting an Alternative Security Program (ASP). Results from the SVA inform the Department s final determinations as to whether a facility is in fact high-risk and, if so, of the facility s final tier assignment. Each SVA is carefully reviewed for its description of how chemicals of interest are actually held at the site, how those chemicals are managed, and for physical, cyber, and chemical security risks. After completing its review of a facility s SVA, the Department makes a final determination as to whether the facility is considered high-risk and assigns the facility a final risk-based tier. Final high-risk facilities are then required to develop an SSP or, if they so choose, an ASP that addresses its identified vulnerabilities and security issues. Only facilities that receive a final high-risk determination letter under CFATS will be required to complete and submit an SSP or, if the facility so chooses, an ASP. DHS final determinations of which facilities are high-risk are based on each facility s individual consequentiality and vulnerability as determined by its Top- Screen, SVA, and any other available information. The higher the facility s risk-based tier, the more robust the security measures and the more frequent and rigorous the inspections will be. The purpose of inspections is to validate the adequacy of a facility s SSP and to verify that measures identified in the plan are being implemented. Implementation Status To date, the Department has reviewed more than 39,000 Top-Screen consequence assessment questionnaires submitted by potentially high-risk chemical facilities. Since June 2008, we have notified more than 7,000 preliminarily tiered facilities that they have been initially designated as high-risk and are thus required to submit SVAs; we have nearly completed our review of the almost 6,200 SVAs that have been submitted. In May 2009, we began notifying facilities of their final high-risk determinations, risk-based tiering assignments, and the requirement to complete and submit an SSP or ASP. In May 2009, the Department issued 141 final tier determination letters to the highest risk (Tier 1) facilities, confirming their high-risk status and initiating the 120-day time frame for submitting an SSP. After issuing this initial set of final tier determinations, the Department periodically issued notifications to additional facilities of their final high-risk status. To date, more than 4,000 additional facilities have received final high-risk determinations and tier 3

4 assignments, and several hundred that were preliminarily tiered by DHS were informed that they are no longer considered high-risk. CFATS currently covers 4,755 high-risk facilities nationwide across all 50 states, of which 4,094 facilities have received final high-risk determinations and due dates for submission of an SSP or ASP. More than 4,000 facilities have submitted SSPs (or ASPs) to date, and the Department is in the process of reviewing these submissions. The Department continues to issue final tier notifications to facilities across all four risk tiers as additional final tier determinations are made by the Department. In February 2010, the Department began conducting inspections of final-tiered facilities, starting with the Tier 1-designated facilities, and has completed more than 175 pre-authorization inspections to date. The Department intends to use these initial inspections to help gain a comprehensive understanding of the processes, risks, vulnerabilities, response capabilities, security measures and practices, and any other factors that may be in place at a regulated facility that affect security risk in order to help facilities submit SSPs that can be approved under CFATS. After DHS issues a letter of authorization for a facility s SSP, DHS will conduct a comprehensive and detailed compliance inspection before making a final determination as to whether the facility has appropriately enacted their SSP. Facilities that have successfully implemented their approved SSPs and have passed an inspection will be considered in compliance with the required performance standards. A critical element of the Department s efforts to secure the nation s high-risk chemical facilities, the SSP enables final high-risk facilities to document their individual security strategies for meeting the Risk-Based Performance Standards (RBPS) established under CFATS. Each highrisk facility s security strategy will be unique, as it depends on the facility s risk level, security issues, characteristics, and other factors. Therefore, the SSP tool collects information on each of the 18 RBPS for each facility. The RBPS cover the fundamentals of security, such as restricting the area perimeter, securing site assets, screening and controlling access, cybersecurity, training and response. The SSP tool is designed to take into account the complicated nature of chemical facility security and allows facilities to describe both facility-wide and asset-specific security measures. The Department understands that the private sector generally, and CFATS-affected industries in particular, are dynamic. The SSP tool allows facilities to involve their subjectmatter experts from across the facility, company and corporation, as appropriate, in completing the SSP and submitting a combination of existing and planned security measures to satisfy the RBPS. The Department expects that most approved SSPs will consist of a combination of existing and planned security measures. Through a review of the SSP, in conjunction with an on-site inspection, DHS will determine whether a facility has met the requisite level of performance given its risk profile and thus whether its SSP should be approved. Along with the initial group of final Tier 1 notifications and the activation of the SSP tool in May 2009, DHS issued the Risk-Based Performance Standards Guidance document. The Department developed this guidance to assist high-risk chemical facilities subject to CFATS in determining appropriate protective measures and practices to satisfy the RBPS. It is designed to help facilities comply with CFATS by providing detailed descriptions of the 18 RBPS as well as examples of various security measures and practices that could enable facilities to achieve the 4

5 appropriate level of performance for the RBPS at each tier level. The Guidance also reflects public and private sector dialogue on the RBPS and industrial security, including public comments on the draft guidance document. High-risk facilities are free to make use of whichever security programs or processes they choose whether or not in the Guidance provided that they achieve the requisite level of performance under the CFATS RBPS. The Guidance will, however, help high-risk facilities gain a sense of what types and combination of security measures may satisfy the RBPS. The Department has also offered regular SSP training webinars to assist high-risk facilities with completing their SSPs. For additional context, I would like to provide you with an example of how some facilities may be approaching the development and submission of their SSPs: in the case of a Tier 1 facility with a release hazard security issue, the facility is required to restrict the area perimeter appropriately, which may include preventing breach by a wheeled vehicle. To meet this standard, the facility is able to consider numerous security measures, such as cable anchored in concrete block along with movable bollards at all active gates or perimeter landscaping (e.g., large boulders, steep berms, streams, or other obstacles) that would thwart vehicle entry. The Department will approve the security measure as long as it is determined by the Department to be sufficient to address the applicable performance standard. Under Section 550, the Department cannot mandate a specific security measure to approve the SSP. In June 2010, the Department issued its first Administrative Orders under CFATS to 18 chemical facilities for failure to submit an SSP. Throughout the remainder of the year, the Department issued an additional 47 Administrative Orders to chemical facilities that had failed to submit an SSP in a timely manner. Administrative Orders are the first step toward enforcement under CFATS. An Administrative Order does not impose a penalty or fine, but directs the facility to take specific action to comply with CFATS in this case, to complete the SSP within 10 days of receipt. If the facility does not comply with the Administrative Order, however, the Department may issue an Order Assessing Civil Penalty of up to $25,000 each day the violation continues, or an Order to Cease Operations. All 65 facilities that received an Administrative Order ultimately completed their SSPs following receipt of the Administrative Order, or providing amplifying information to the Department, that satisfactorily explained why they had failed to meet the deadline for submitting their SSPs, and thus, no further enforcement action was necessary. As CFATS implementation progresses, the Department expects to continue to exercise its enforcement authority to ensure CFATS compliance. Outreach Efforts Since the release of CFATS in April 2007, the Department has taken significant steps to publicize the rule and ensure that the regulated community and our security partners are aware of its requirements. As part of this outreach program, the Department has regularly updated impacted sectors through their Sector Coordinating Councils and the Government Coordinating Councils of industries most impacted by CFATS, including the Chemical, Oil and Natural Gas, and Food and Agriculture Sectors. We have also solicited feedback from our public and private sector partners and, where appropriate, have reflected that feedback in our implementation activities. As the program continues to mature, the Department participates in an average of 250 CFATS-specific outreach engagements annually, not including formal coordination activities 5

6 with individual facilities such as pre-authorization inspections and Compliance Assistance Visits. We have presented at numerous security and chemical industry conferences; participated in a variety of other meetings of relevant security partners; established a Help Desk for CFATS questions that receives between 40 and 80 calls daily; put in place a CFATS tip-line for anonymous chemical security reporting; and developed and regularly updated a highly regarded Chemical Security website ( This month, the Department updated the CFATS website to include a more robust, searchable Knowledge Center, which further supports the regulated community. These efforts are having a positive impact: again, more than 39,000 Top-Screens have been submitted to the Department via CSAT. In addition, the Department continues to focus on fostering solid working relationships with state and local officials as well as first responders in jurisdictions with high-risk facilities. To meet the risk-based performance standards under CFATS, facilities need to cultivate and maintain effective working relationships including a clear understanding of roles and responsibilities with local officials who aid in preventing, mitigating and responding to potential attacks. To facilitate these relationships, our inspectors have been actively working with facilities and officials in their areas of operation, and they have participated in more than 100 Local Emergency Planning Committee meetings to provide a better understanding of CFATS requirements. Last year, the Department, in collaboration with the State, Local, Tribal, and Territorial Government Coordinating Council, issued a tri-fold brochure which summarizes CFATS programs and processes for local emergency responders. In May 2010, the Department launched a web-based information-sharing portal called CFATS- Share. This tool provides interested state Homeland Security Advisors, DHS Protective Security Advisors, and fusion centers access to detailed CFATS facility information as needed. In the future, DHS plans to make this tool available to other federal security partners, such as the Federal Bureau of Investigation. The Department continues to improve the CFATS-Share web portal based on feedback from users. Additionally, the Department continues to actively collaborate across components within DHS and with other federal agencies in the area of chemical security, including routine coordination between the Department s National Protection and Programs Directorate (NPPD) and the United States Coast Guard (USCG), the Transportation Security Administration, the Department of Justice s Federal Bureau of Investigation and Bureau of Alcohol, Tobacco, Firearms and Explosives, the NRC, and the Environmental Protection Agency (EPA). One primary example of this coordination includes the establishment of a joint NPPD/USCG CFATS-MTSA Working Group to evaluate and, where appropriate, implement methods to harmonize the CFATS and MTSA regulations. Similarly, the Department has been working closely with the EPA to begin evaluating how the CFATS approach could be used for water and wastewater treatment facilities, should the water and wastewater treatment facility exemption be removed by Congress in future versions of chemical facility security or water facility security regulations. The Department also launched an Agricultural Facility Survey in July The goal of the survey is to provide the Department with additional information on the potential risks related to agricultural Chemicals of Interest throughout the distribution chain including manufacturers, distributors, retailers, commercial applicators, and end-users. The survey results will also help 6

7 the Department determine the most appropriate approach for addressing the existing extension of the CFATS Top Screen due date for agricultural production facilities. The Department received completed surveys from nearly 1,200 CFATS facilities and is currently analyzing the results to determine the best approach to take regarding agricultural production facilities. Internally, we are continuing to build the Infrastructure Security Compliance Division that is responsible for implementing CFATS. We have hired, or are in the process of on-boarding, more than 178 people, and we are continuing to hire throughout this fiscal year to meet our staffing goal of 268 positions. These numbers include our field inspector cadre, where we have hired 95 of 103 field inspector positions and 14 of 14 field leadership positions. Legislation to Permanently Authorize CFATS We have enjoyed the constructive dialogue with Congress, including Members of this Committee, as it contemplates new authorizing legislation. The Department recognizes the significant work that this Committee and others, including the Senate Committee on Homeland Security and Governmental Affairs, the Senate Committee on Environment and Public Works and the House Committee on Energy and Commerce, have completed in reauthorizing the CFATS program to date and to address chemical facility security. We appreciate this effort and look forward to continuing the constructive engagement with Congress on these important matters. The Department supports a permanent authorization for the CFATS program. The Department is committed to working with Congress and other security partners to pass stand-alone chemical security legislation that includes permanent authority beginning in FY The latest Continuing Resolution authorizes an extension of the statutory authority for CFATS, which otherwise would have sunset on Oct. 4, It is important to highlight that the Administration has developed a set of guiding principles for the reauthorization of CFATS. These principles are the foundation for the Department s position on permanent CFATS reauthorization: The Administration supports permanent authorization to regulate security of high-risk chemical facilities through risk-based performance standards. The Department should be given reasonable deadlines by Congress to promulgate new rules to implement any new legislative requirements. CFATS, as currently being implemented, should remain in effect until or unless it is supplemented by new regulations. The Administration supports, where possible, using safer technology, to enhance the security of the nation s high-risk chemical facilities. Similarly, we recognize that risk management requires balancing threat, vulnerabilities, and consequences with the costs and benefits of mitigating risk. In this context, the Administration has established the following policy principles in regard to inherently safer technologies (IST) at high-risk chemical facilities: 7

8 o The Administration supports consistency of IST approaches for facilities regardless of sector. o The Administration believes that all high-risk chemical facilities, Tiers 1-4, should assess IST methods and report the assessment in the facilities SSPs. o Further, the appropriate regulatory entity should have the authority to require facilities posing the highest degree of risk (Tiers 1 and 2) to implement IST method(s) if such methods demonstrably enhance overall security, are determined to be feasible, and, in the case of water sector facilities, consider public health and environmental requirements. o For Tier 3 and 4 facilities, the appropriate regulatory entity should review the IST assessment contained in the SSP. The entity should be authorized to provide recommendations on implementing IST, but it would not have the authority to require facilities to implement the IST methods. o The Administration believes that flexibility and staggered implementation would be required in implementing this new IST policy. The Administration supports maintaining the Department s current Chemical-terrorism Vulnerability Information regime for protecting sensitive information relating to chemical facility security. This regime is similar to, but distinct from, other Controlled Unclassified Information protection regimes. The Department supports amending the current exemption for drinking water and wastewater facilities to specify that the Environmental Protection Agency (EPA) would have the lead on regulating for security, with DHS supporting EPA to ensure consistency across all sectors. This consistency could be achieved, for example, by the use of CFATS compliance tools and risk analysis with modifications as necessary to reflect the uniqueness of the water sector and statutory requirements. As DHS and EPA have stated before, we believe that there is a critical gap in the U.S. chemical facility security regulatory framework namely, the exemption of drinking water and wastewater treatment facilities from CFATS. We need to work with Congress to close this gap to secure chemicals of interest at these facilities and to protect the communities that they serve; drinking water and wastewater treatment facilities that meet CFATS thresholds for chemicals of interest should be regulated. We do, however, recognize the unique public health and environmental requirements and responsibilities of such facilities. For example, we understand that a cease-operations order that might be appropriate for another facility under CFATS would have significant public health and environmental consequences when applied to a water facility. As you are aware, facilities regulated under MTSA authority are statutorily exempted from CFATS and thus are not required to submit Top-Screens to DHS. In order to help DHS develop a more comprehensive picture of security issues at the nation s chemical facilities, and to help DHS evaluate whether any regulatory gaps exist that may pose an unacceptable security risk, the Department has begun the process, with close cooperation between NPPD and USCG, for determining whether and how to require MTSA-covered facilities that possess CFATS chemicals of interest to complete and submit CFATS Top- Screens. 8

9 With respect to the other current statutory exemptions, the Department supports: o Maintaining the exemptions for both Defense and Energy Department facilities. Although the Department of Energy is exempt from the current statute, DOE policy does require chemical sabotage assessments utilizing the select agents lists and the adoption of protection measure where necessary; and o Amending the exemption for facilities regulated under the NRC to clarify the scope of the NRC exemption and to specify that DHS and the NRC shall work together to make a final determination on whether a facility or an area within a facility is subject to NRC regulation and is thus exempt from DHS regulation. Given the complexity of chemical facility regulation, implementation logistics, and resource implications, any requirements considered in prospective legislation should also be taken into account to avoid having the Department extensively revisit aspects of the program that are either currently in place or which will be implemented in the near future. Conclusion The Department is collaborating extensively with the public, including members of the chemical sector and other interested groups, to work toward our collective goals under the CFATS regulatory framework. In many cases, industry has voluntarily made tremendous progress to ensure the security and resiliency of its facilities and systems. As we implement CFATS, we will continue to work with industry, our federal partners, states, and localities to get the job done. The Administration recognizes that CFATS reauthorization requires further technical work. The Department is ready to engage in technical discussions with Committee staff, affected stakeholders, and others to work out the remaining details. We must focus our efforts on implementing a risk- and performance-based approach to regulation and, in parallel fashion, continue to pursue the voluntary programs that have already resulted in considerable success. We look forward to collaborating with the Committee, industry, and government partners to ensure that the chemical facility security regulatory effort achieves success in reducing risk in the chemical sector. Thank you for holding this important hearing. I would be happy to respond to any questions you may have. 9

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Chemical Facility Anti-Terrorism Standards (CFATS) and Ammonium Nitrate Security Program

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Working Together How Federal Agencies Coordinate Security Across All Disciplines: The

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Chemical Facility Anti-Terrorism Standards (CFATS) Update for Roof Coatings Manufacturers

More information

Actions to Improve Chemical Facility Safety and Security A Shared Commitment Report of the Federal Working Group on Executive Order 13650

Actions to Improve Chemical Facility Safety and Security A Shared Commitment Report of the Federal Working Group on Executive Order 13650 Actions to Improve Chemical Facility Safety and Security A Shared Commitment Report of the Federal Working Group on Executive Order 13650 President Obama issued Executive Order (EO) 13650 - Improving Chemical

More information

Canadian Chemical Engineering Conference Edmonton, Alberta October 30, 2007

Canadian Chemical Engineering Conference Edmonton, Alberta October 30, 2007 US Chemical Facility Anti-Terrorism Standards (CFATS) Overview Canadian Chemical Engineering Conference Edmonton, Alberta October 30, 2007 Dorothy Kellogg AcuTech Consulting Group Alexandria, Virginia

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Organisation for the Prohibition of Chemical Weapons September 13, 2011 Overall Landscape

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Overview of the Chemical Facility Anti-Terrorism Standards (CFATS) November 2012 Why

More information

2008 National Ag Safety School. Richard Gupton Vice President, Legislative Policy & Counsel Agricultural Retailers Association

2008 National Ag Safety School. Richard Gupton Vice President, Legislative Policy & Counsel Agricultural Retailers Association 2008 National Ag Safety School Richard Gupton Vice President, Legislative Policy & Counsel Agricultural Retailers Association Agricultural Retailers Association (ARA) ARA is a member, dues supported trade

More information

Chemical Facility Anti- Terrorism Standards

Chemical Facility Anti- Terrorism Standards SATA Presentation Regarding Chemical Facility Anti- Terrorism Standards Joe Hartline, CHMM Rindt-McDuff Associates Marietta, Georgia October 6, 2007 Presentation Outline Introduction Rule Requirements

More information

Chemical Facility Anti-Terrorism Standards

Chemical Facility Anti-Terrorism Standards www.riskwatch.com Chemical Facility Anti-Terrorism Standards Understanding CFATS and Its Impacts upon My Business This white paper discusses the importance of understanding the for better implementation

More information

Written Statement of. Timothy J. Scott Chief Security Officer The Dow Chemical Company

Written Statement of. Timothy J. Scott Chief Security Officer The Dow Chemical Company Written Statement of Timothy J. Scott Chief Security Officer The Dow Chemical Company Representing The Dow Chemical Company and the American Chemistry Council To the United States Senate Committee on Homeland

More information

Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress

Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress Dana A. Shea Specialist in Science and Technology Policy January 27, 2015 Congressional Research Service 7-5700

More information

Chemical Facility Anti-Terrorism Standards. T. Ted Cromwell Sr. Director, Security and

Chemical Facility Anti-Terrorism Standards. T. Ted Cromwell Sr. Director, Security and Chemical Facility Anti-Terrorism Standards T. Ted Cromwell Sr. Director, Security and NJ ELG Operations Meeting Today s Presentation ACC Action Major Rule Components Select Risk-Based Performance Standards

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Chemical Facility Anti-Terrorism Standards (CFATS) and Ammonium Nitrate Security Regulation

More information

Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress

Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress Dana A. Shea Specialist in Science and Technology Policy January 6, 2014 Congressional Research Service 7-5700

More information

Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress

Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress Dana A. Shea Acting Section Research Manager October 14, 2014 Congressional Research Service 7-5700 www.crs.gov

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Chemical Facility Anti-Terrorism Standards (CFATS) Mystic REPC October 23, 2018 The

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

EXECUTIVE ORDER Chemical Facility Safety and Security: Providing ProtecFon Reduces Risk

EXECUTIVE ORDER Chemical Facility Safety and Security: Providing ProtecFon Reduces Risk EXECUTIVE ORDER 13650 Chemical Facility Safety and Security: Providing ProtecFon Reduces Risk THE DAILY www.region6gazette.com - Since 2014 Executive Order (EO) 13650 signed August 1, 2013 - Result of

More information

Statement for the Record

Statement for the Record Statement for the Record of Seán P. McGurk Director, Control Systems Security Program National Cyber Security Division National Protection and Programs Directorate Department of Homeland Security Before

More information

National Policy and Guiding Principles

National Policy and Guiding Principles National Policy and Guiding Principles National Policy, Principles, and Organization This section describes the national policy that shapes the National Strategy to Secure Cyberspace and the basic framework

More information

SECURITY CODE. Responsible Care. American Chemistry Council. 7 April 2011

SECURITY CODE. Responsible Care. American Chemistry Council. 7 April 2011 American Chemistry Council Responsible Care SECURITY CODE 7 April 2011 Debra Phillips Managing Director, Responsible Care American Chemistry Council Why develop a Separate Security Code? Need for a clearly

More information

Information Collection Request: The Department of Homeland. Security, Stakeholder Engagement and Cyber Infrastructure

Information Collection Request: The Department of Homeland. Security, Stakeholder Engagement and Cyber Infrastructure This document is scheduled to be published in the Federal Register on 07/18/2017 and available online at https://federalregister.gov/d/2017-15068, and on FDsys.gov 9110-9P P DEPARTMENT OF HOMELAND SECURITY

More information

How Cybersecurity Initiatives May Impact Operators. Ross A. Buntrock, Partner

How Cybersecurity Initiatives May Impact Operators. Ross A. Buntrock, Partner How Cybersecurity Initiatives May Impact Operators Ross A. Buntrock, Partner ross.buntrock@agg.com 202.669.0495 Agenda Rise in Data Breaches Effects of Increase in Cybersecurity Threats Cybersecurity Framework

More information

Testimony. Christopher Krebs Director Cybersecurity and Infrastructure Security Agency U.S. Department of Homeland Security FOR A HEARING ON

Testimony. Christopher Krebs Director Cybersecurity and Infrastructure Security Agency U.S. Department of Homeland Security FOR A HEARING ON Testimony Christopher Krebs Director Cybersecurity and Infrastructure Security Agency U.S. Department of Homeland Security FOR A HEARING ON Defending Our Democracy: Building Partnerships to Protect America

More information

Securing the Chemical Sector:

Securing the Chemical Sector: Securing the Chemical Sector: An Outline of the Chemical Security Program Flexible Packaging Association January 24, 2008 Agenda!Chemical Facility Anti-Terrorism Standards (CFATS): An Overview!Appendix

More information

Good morning, Chairman Harman, Ranking Member Reichert, and Members of

Good morning, Chairman Harman, Ranking Member Reichert, and Members of Statement of Michael C. Mines Deputy Assistant Director Directorate of Intelligence Federal Bureau of Investigation Before the Subcommittee on Intelligence, Information Sharing, and Terrorism Risk Assessment,

More information

Executive Order on Coordinating National Resilience to Electromagnetic Pulses

Executive Order on Coordinating National Resilience to Electromagnetic Pulses Executive Order on Coordinating National Resilience to Electromagnetic Pulses The Wh... Page 1 of 11 EXECUTIVE ORDERS Executive Order on Coordinating National Resilience to Electromagnetic Pulses INFRASTRUCTURE

More information

Physical Security Reliability Standard Implementation

Physical Security Reliability Standard Implementation Physical Security Reliability Standard Implementation Attachment 4b Action Information Background On March 7, 2014, the Commission issued an order directing NERC to submit for approval, within 90 days,

More information

Emergency Support Function #12 Energy Annex. ESF Coordinator: Support Agencies:

Emergency Support Function #12 Energy Annex. ESF Coordinator: Support Agencies: Emergency Support Function #12 Energy Annex ESF Coordinator: Department of Energy Primary Agency: Department of Energy Support Agencies: Department of Agriculture Department of Commerce Department of Defense

More information

PIPELINE SECURITY An Overview of TSA Programs

PIPELINE SECURITY An Overview of TSA Programs PIPELINE SECURITY An Overview of TSA Programs Jack Fox Pipeline Industry Engagement Manager Surface Division Office of Security Policy & Industry Engagement May 5, 2014 TSA and Pipeline Security As the

More information

Cyber Security Reliability Standards CIP V5 Transition Guidance:

Cyber Security Reliability Standards CIP V5 Transition Guidance: Cyber Security Reliability Standards CIP V5 Transition Guidance: ERO Compliance and Enforcement Activities during the Transition to the CIP Version 5 Reliability Standards To: Regional Entities and Responsible

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE By the authority vested in me as President by the Constitution and the laws of the United States of America, it is hereby

More information

Annual Report for the Utility Savings Initiative

Annual Report for the Utility Savings Initiative Report to the North Carolina General Assembly Annual Report for the Utility Savings Initiative July 1, 2016 June 30, 2017 NORTH CAROLINA DEPARTMENT OF ENVIRONMENTAL QUALITY http://portal.ncdenr.org Page

More information

Office of Infrastructure Protection Overview

Office of Infrastructure Protection Overview Office of Infrastructure Protection Overview Harvey Perriott Protective Security Advisor North Texas District U.S. Department of Homeland Security Vision and Mission Vision A safe, secure, and resilient

More information

Why you should adopt the NIST Cybersecurity Framework

Why you should adopt the NIST Cybersecurity Framework Why you should adopt the NIST Cybersecurity Framework It s important to note that the Framework casts the discussion of cybersecurity in the vocabulary of risk management Stating it in terms Executive

More information

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government ATIONAL STRATEGY National Strategy for Critical Infrastructure Government Her Majesty the Queen in Right of Canada, 2009 Cat. No.: PS4-65/2009E-PDF ISBN: 978-1-100-11248-0 Printed in Canada Table of contents

More information

Critical Infrastructure Resilience

Critical Infrastructure Resilience Critical Infrastructure Resilience Climate Resilience Webinar Series U.S. Department of Housing and Urban Development Disclaimer This presentation is intended to provide communities and states with the

More information

THE WHITE HOUSE. Office of the Press Secretary. EMBARGOED UNTIL DELIVERY OF THE PRESIDENT'S February 12, 2013 STATE OF THE UNION ADDRESS

THE WHITE HOUSE. Office of the Press Secretary. EMBARGOED UNTIL DELIVERY OF THE PRESIDENT'S February 12, 2013 STATE OF THE UNION ADDRESS THE WHITE HOUSE Office of the Press Secretary EMBARGOED UNTIL DELIVERY OF THE PRESIDENT'S February 12, 2013 STATE OF THE UNION ADDRESS February 12, 2013 PRESIDENTIAL POLICY DIRECTIVE/PPD-21 SUBJECT: Critical

More information

Executive Order: Improving Chemical Facility Safety & Security. Status Report to the President under EO EPA ACTIONS APRIL 15, 2015

Executive Order: Improving Chemical Facility Safety & Security. Status Report to the President under EO EPA ACTIONS APRIL 15, 2015 Executive Order: Improving Chemical Facility Safety & Security 1 Status Report to the President under EO 13650 EPA ACTIONS APRIL 15, 2015 Executive Order on Chemical Facility Safety & Security Signed August

More information

Navigation and Vessel Inspection Circular (NVIC) 05-17; Guidelines for Addressing

Navigation and Vessel Inspection Circular (NVIC) 05-17; Guidelines for Addressing This document is scheduled to be published in the Federal Register on 07/12/2017 and available online at https://federalregister.gov/d/2017-14616, and on FDsys.gov 9110-04-P DEPARTMENT OF HOMELAND SECURITY

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Protective Security Coordination Division Overview ND Safety Council Annual Conference

More information

Understanding CFATS: What It Means to Your Business Chemical Facility Anti-Terrorism Standards John C. Fannin III, CPP, LEED AP

Understanding CFATS: What It Means to Your Business Chemical Facility Anti-Terrorism Standards John C. Fannin III, CPP, LEED AP TRANSPORTATION LOGISTICS PETROCHEMICal Commercial Industrial Retail Federal Systems Banking Understanding CFATS: What It Means to Your Business Chemical Facility Anti-Terrorism Standards John C. Fannin

More information

PD 7: Homeland Security Presidential Directive 7: Critical Infrastructure Identification, Prioritization, and Protection

PD 7: Homeland Security Presidential Directive 7: Critical Infrastructure Identification, Prioritization, and Protection PD 7: Homeland Security Presidential Directive 7: Critical Infrastructure Identification, Prioritization, and Protection December 17, 2003 SUBJECT: Critical Infrastructure Identification, Prioritization,

More information

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development December 10, 2014 Statement of the Securities Industry and Financial Markets Association Senate Committee on Banking, Housing, and Urban Development Hearing Entitled Cybersecurity: Enhancing Coordination

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Protective Security Coordination Division Overview MTIA St Louis 03 MAY 2016 Role of

More information

DFARS Cyber Rule Considerations For Contractors In 2018

DFARS Cyber Rule Considerations For Contractors In 2018 Portfolio Media. Inc. 111 West 19 th Street, 5th Floor New York, NY 10011 www.law360.com Phone: +1 646 783 7100 Fax: +1 646 783 7161 customerservice@law360.com DFARS Cyber Rule Considerations For Contractors

More information

IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION

IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION Briefing for OFPP Working Group 19 Feb 2015 Emile Monette GSA Office of Governmentwide Policy emile.monette@gsa.gov Cybersecurity Threats are

More information

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium Securing Cyber Space & America s Cyber Assets: Threats, Strategies & Opportunities September 10, 2009, Crystal Gateway Marriott, Arlington,

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Protective Security Advisors and Special Event Domestic Incident Tracker Overview Federal

More information

79th OREGON LEGISLATIVE ASSEMBLY Regular Session. Senate Bill 90

79th OREGON LEGISLATIVE ASSEMBLY Regular Session. Senate Bill 90 th OREGON LEGISLATIVE ASSEMBLY-- Regular Session Senate Bill 0 Printed pursuant to Senate Interim Rule. by order of the President of the Senate in conformance with presession filing rules, indicating neither

More information

EPRO. Electric Infrastructure Protection Initiative EPRO BLACK SKY SYSTEMS ENGINEERING PROCESS

EPRO. Electric Infrastructure Protection Initiative EPRO BLACK SKY SYSTEMS ENGINEERING PROCESS EPRO Electric Infrastructure Protection Initiative EPRO BLACK SKY SYSTEMS ENGINEERING PROCESS EPRO BLACK SKY SYSTEMS ENGINEERING PROCESS The Role of Systems Engineering in Addressing Black Sky Hazards

More information

Department of Homeland Security Updates

Department of Homeland Security Updates American Association of State Highway and Transportation Officials Special Committee on Transportation Security and Emergency Management 2016 Critical Infrastructure Committee Joint Annual Meeting Department

More information

Overview of the Federal Interagency Operational Plans

Overview of the Federal Interagency Operational Plans Overview of the Federal Interagency Operational Plans July 2014 Table of Contents Introduction... 1 Federal Interagency Operational Plan Overviews... 2 Prevention Federal Interagency Operational Plan...2

More information

SENATE, No STATE OF NEW JERSEY. 217th LEGISLATURE INTRODUCED DECEMBER 12, 2016

SENATE, No STATE OF NEW JERSEY. 217th LEGISLATURE INTRODUCED DECEMBER 12, 2016 SENATE, No. STATE OF NEW JERSEY th LEGISLATURE INTRODUCED DECEMBER, 0 Sponsored by: Senator STEPHEN M. SWEENEY District (Cumberland, Gloucester and Salem) Senator LINDA R. GREENSTEIN District (Mercer and

More information

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 PPD-21: CI Security and Resilience On February 12, 2013, President Obama signed Presidential Policy Directive

More information

Request for Information Strategies to Improve Maritime Supply Chain Security and Achieve 100% Overseas Scanning

Request for Information Strategies to Improve Maritime Supply Chain Security and Achieve 100% Overseas Scanning Request for Information Strategies to Improve Maritime Supply Chain Security and Achieve 100% Overseas Scanning May 2, 2016 1 STRATEGIES TO IMPROVE MARITIME SUPPLY CHAIN SECURITY AND ACHIEVE 100% OVERSEAS

More information

Contributed by Djingov, Gouginski, Kyutchukov & Velichkov

Contributed by Djingov, Gouginski, Kyutchukov & Velichkov Contributed by Djingov, Gouginski, Kyutchukov & Velichkov General I Data Protection Laws National Legislation General data protection laws The Personal Data Protection Act implemented the Data Protection

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

Mitigation Framework Leadership Group (MitFLG) Charter DRAFT

Mitigation Framework Leadership Group (MitFLG) Charter DRAFT Mitigation Framework Leadership Group (MitFLG) Charter DRAFT October 28, 2013 1.0 Authorities and Oversight The Mitigation Framework Leadership Group (MitFLG) is hereby established in support of and consistent

More information

RELIABILITY COMPLIANCE ENFORCEMENT IN ONTARIO

RELIABILITY COMPLIANCE ENFORCEMENT IN ONTARIO RELIABILITY COMPLIANCE ENFORCEMENT IN ONTARIO June 27, 2016 Training provided for Ontario market participants by the Market Assessment and Compliance Division of the IESO Module 1 A MACD training presentation

More information

Environmental Accidents

Environmental Accidents Environmental Accidents 1 American Bar Association Environment, Energy, and Resources ANNUAL FALL MEETING Walter Mugdan US EPA Region 2 Overview West, Texas; and Lac-Mégantic, Quebec President s Executive

More information

GAO. HOMELAND SECURITY OMB s Temporary Cessation of Information Technology Funding for New Investments

GAO. HOMELAND SECURITY OMB s Temporary Cessation of Information Technology Funding for New Investments GAO United States General Accounting Office Testimony Before the Subcommittee on Technology and Procurement Policy, Committee on Government Reform, House of Representatives For Release on Delivery Expected

More information

Summary of FERC Order No. 791

Summary of FERC Order No. 791 Summary of FERC Order No. 791 On November 22, 2013, the Federal Energy Regulatory Commission ( FERC or Commission ) issued Order No. 791 adopting a rule that approved Version 5 of the Critical Infrastructure

More information

Presidential Documents

Presidential Documents Federal Register Vol. 84, No. 61 Friday, March 29, 2019 Presidential Documents 12041 Title 3 Executive Order 13865 of March 26, 2019 The President Coordinating National Resilience to Electromagnetic Pulses

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

Chapter X Security Performance Metrics

Chapter X Security Performance Metrics Chapter X Security Performance Metrics Page 1 of 10 Chapter X Security Performance Metrics Background For many years now, NERC and the electricity industry have taken actions to address cyber and physical

More information

Updates to the NIST Cybersecurity Framework

Updates to the NIST Cybersecurity Framework Updates to the NIST Cybersecurity Framework NIST Cybersecurity Framework Overview and Other Documentation October 2016 Agenda: Overview of NIST Cybersecurity Framework Updates to the NIST Cybersecurity

More information

Implementing the Administration's Critical Infrastructure and Cybersecurity Policy

Implementing the Administration's Critical Infrastructure and Cybersecurity Policy Implementing the Administration's Critical Infrastructure and Cybersecurity Policy Cybersecurity Executive Order and Critical Infrastructure Security & Resilience Presidential Policy Directive Integrated

More information

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017 DHS Cybersecurity Election Infrastructure as Critical Infrastructure June 2017 Department of Homeland Security Safeguard the American People, Our Homeland, and Our Values Homeland Security Missions 1.

More information

Cybersecurity and Data Privacy

Cybersecurity and Data Privacy DECEMBER 2015 NO. 2 Cybersecurity and Data Privacy Landmark Cybersecurity Legislation Included in Omnibus Package Action Item: Congress included the Cybersecurity Act of 2015 (the Act ) in the Consolidated

More information

The J100 RAMCAP Method

The J100 RAMCAP Method The J100 RAMCAP Method 2012 ORWARN Conference Kevin M. Morley, PhD Security & Preparedness Program Manager AWWA--Washington, DC Water is Key to Daily Life Potable drinking water Sanitation Public Health

More information

National Strategy for CBRNE Standards

National Strategy for CBRNE Standards National Strategy for CBRNE Standards Franca R. Jones Assistant Director Chemical and Biological Countermeasures National Security and International Affairs Office of Science and Technology Policy 11 September

More information

Utilizing Terrorism Early Warning Groups to Meet the National Preparedness Goal. Ed Reed Matthew G. Devost Neal Pollard

Utilizing Terrorism Early Warning Groups to Meet the National Preparedness Goal. Ed Reed Matthew G. Devost Neal Pollard Utilizing Terrorism Early Warning Groups to Meet the National Preparedness Goal Ed Reed Matthew G. Devost Neal Pollard May 11, 2005 Vision The Terrorism Early Warning Group concept fulfills the intelligence

More information

The US National Near-Earth Object Preparedness Strategy and Action Plan

The US National Near-Earth Object Preparedness Strategy and Action Plan The US National Near-Earth Object Preparedness Strategy and Action Plan Briefing to SMPAG Lindley Johnson Program Executive / Planetary Defense Officer Science Mission Directorate NASA HQ October 18, 2018

More information

UNCLASSIFIED. September 24, In October 2007 the President issued his National Strategy for Information Sharing. This

UNCLASSIFIED. September 24, In October 2007 the President issued his National Strategy for Information Sharing. This Statement for the Record of The Honorable Michael E. Leiter Director, National Counterterrorism Center on Information Sharing with State, Local, and Tribal Authorities before the House Committee on Homeland

More information

Control Systems Cyber Security Awareness

Control Systems Cyber Security Awareness Control Systems Cyber Security Awareness US-CERT Informational Focus Paper July 7, 2005 Produced by: I. Purpose Focus Paper Control Systems Cyber Security Awareness The Department of Homeland Security

More information

Views on the Framework for Improving Critical Infrastructure Cybersecurity

Views on the Framework for Improving Critical Infrastructure Cybersecurity This document is scheduled to be published in the Federal Register on 12/11/2015 and available online at http://federalregister.gov/a/2015-31217, and on FDsys.gov Billing Code: 3510-13 DEPARTMENT OF COMMERCE

More information

National Preparedness System (NPS) Kathleen Fox, Acting Assistant Administrator National Preparedness Directorate, FEMA April 27, 2015

National Preparedness System (NPS) Kathleen Fox, Acting Assistant Administrator National Preparedness Directorate, FEMA April 27, 2015 National Preparedness System (NPS) Kathleen Fox, Acting Assistant Administrator National Preparedness Directorate, FEMA April 27, 2015 The Post Katrina Emergency Management Reform Act (2006) Required the

More information

Implementing Executive Order and Presidential Policy Directive 21

Implementing Executive Order and Presidential Policy Directive 21 March 26, 2013 Implementing Executive Order 13636 and Presidential Policy Directive 21 Mike Smith, Senior Cyber Policy Advisor, Office of Electricity Delivery and Energy Reliability, Department of Energy

More information

RECENT DEVELOPMENT. Scott Goodman

RECENT DEVELOPMENT. Scott Goodman RECENT DEVELOPMENT DEPARTMENT OF HOMELAND SECURITY S CHEMICAL FACILITY ANTI-TERRORISM STANDARDS AND THE PROGRAM S IMMEDIATE EFFECT ON AMERICAN INDUSTRY Scott Goodman I. INTRODUCTION... 104 II. THE CFATS

More information

U.S. Department of Homeland Security Office of Cybersecurity & Communications

U.S. Department of Homeland Security Office of Cybersecurity & Communications U.S. Department of Homeland Security Office of Cybersecurity & Communications Council of State Governments Cybersecurity Session November 3, 2017 Cybersecurity & Communications (CS&C) CS&C s Mission ensure

More information

MYTH vs. REALITY The Revised Cybersecurity Act of 2012, S. 3414

MYTH vs. REALITY The Revised Cybersecurity Act of 2012, S. 3414 MYTH vs. REALITY The Revised Cybersecurity Act of 2012, S. 3414 The Cybersecurity Act of 2012, S. 3414, has not been the subject of a legislative hearing and has skipped regular order. HSGAC has not marked

More information

THE WHITE HOUSE. Office of the Press Secretary EXECUTIVE ORDER

THE WHITE HOUSE. Office of the Press Secretary EXECUTIVE ORDER THE WHITE HOUSE Office of the Press Secretary FOR IMMEDIATE RELEASE May 11, 2017 EXECUTIVE ORDER - - - - - - - STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE By the authority

More information

DHS Cybersecurity: Services for State and Local Officials. February 2017

DHS Cybersecurity: Services for State and Local Officials. February 2017 DHS Cybersecurity: Services for State and Local Officials February 2017 Department of Established in March of 2003 and combined 22 different Federal departments and agencies into a unified, integrated

More information

THE WHITE HOUSE Office of the Press Secretary EXECUTIVE ORDER

THE WHITE HOUSE Office of the Press Secretary EXECUTIVE ORDER FOR IMMEDIATE RELEASE May 11, 2017 THE WHITE HOUSE Office of the Press Secretary EXECUTIVE ORDER - - - - - - - STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE By the authority

More information

MNsure Privacy Program Strategic Plan FY

MNsure Privacy Program Strategic Plan FY MNsure Privacy Program Strategic Plan FY 2018-2019 July 2018 Table of Contents Introduction... 3 Privacy Program Mission... 4 Strategic Goals of the Privacy Office... 4 Short-Term Goals... 4 Long-Term

More information

Critical Infrastructure Sectors and DHS ICS CERT Overview

Critical Infrastructure Sectors and DHS ICS CERT Overview Critical Infrastructure Sectors and DHS ICS CERT Overview Presented by Darryl E. Peek II REGIONAL INTELLIGENCE SEMINAR AND NATIONAL SECURITY FORUM 2 2 Authorities and Related Legislation Homeland Security

More information

American Association of Port Authorities. Navigating the Cyber Domain. Homeland Security UNCLASSIFIED

American Association of Port Authorities. Navigating the Cyber Domain. Homeland Security UNCLASSIFIED American Association of Port Authorities Navigating the Cyber Domain Captain James Cash Deputy Director U.S. Coast Guard Cyber Command Vision & Mission VISION A safe, secure and resilient cyber operating

More information

Government Resolution No of February 15, Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security

Government Resolution No of February 15, Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security Government Resolution No. 2443 of February 15, 2015 33 rd Government of Israel Benjamin Netanyahu Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security It is hereby resolved:

More information

Chapter X Security Performance Metrics

Chapter X Security Performance Metrics Chapter X Security Performance Metrics Page 1 of 9 Chapter X Security Performance Metrics Background For the past two years, the State of Reliability report has included a chapter for security performance

More information

The Value of Bipartisanship

The Value of Bipartisanship About Vectis Vectis At Vectis Strategies we understand how to successfully and properly apply leverage in public relations, government stretch from the corridors of power in Washington, DC to international

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Native American Risk Management Conference 20 July, 2018 Bridging the Gap: Delivering

More information

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure Executive Order 13800 Update July 2017 In Brief On May 11, 2017, President Trump issued Executive Order 13800, Strengthening

More information

Quadrennial Homeland Security Review (QHSR) Ensuring Resilience to Disasters

Quadrennial Homeland Security Review (QHSR) Ensuring Resilience to Disasters Quadrennial Homeland Security Review (QHSR) Ensuring Resilience to Disasters QHSR Background Implementing Recommendations of the 9/11 Commission Act of 2007 directed DHS to Conduct a Quadrennial Homeland

More information

POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS

POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, 2017 14TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS 1 Fact vs. Myth Let s Play: Fact vs. Myth The FDA is the federal entity

More information

Industry role moving forward

Industry role moving forward Industry role moving forward Discussion with National Research Council, Workshop on the Resiliency of the Electric Power Delivery System in Response to Terrorism and Natural Disasters February 27-28, 2013

More information

Election Infrastructure Security: The How and Why of It

Election Infrastructure Security: The How and Why of It Election Infrastructure Security: The How and Why of It Minnesota County Auditor Election Training Conference May 3, 2018 Contents Election Infrastructure Security Overview Cyber and Physical Security

More information

S&T Stakeholders Conference

S&T Stakeholders Conference S&T Stakeholders Conference Risk-Informed Requirements Process Col. Merrick Krause, USAF (Ret.) Director Infrastructure Analysis & Strategy Division U.S. Department of Homeland Security June 2-5, 2008

More information